Australia ranked among the most targeted countries for ransomware cyberattacks in July report

URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL URL

Cybersecurity experts warn Australian businesses are under threat as the nation remains one of the most targeted for ransomware attacks.

Threat analysis company Flashpoint ranked Australia eight following 11 ransomware attacks in July, behind the USA and the UK.

Flashpoint’s July Cyber Threat Intelligence Index reported businesses worldwide battled a whopping 515 ransomware attacks in July alone.

The company’s senior intelligence analyst Ben Gestier said Australia was “consistently among the most targeted countries” for such attacks.

“Safeguarding company assets from ransomwares is crucial for Australian businesses,” Mr Gestier said.

“Businesses should all implement or constantly update their own threat readiness and response plans in order to prevent lasting damage.”

Ransomware is a common but harmful type of malware whereby criminals lock or encrypt digital content belonging to people and businesses.

A ransom is then demanded in order to unlock the content and restore access, with payment often made in difficult-to-trace cryptocurrencies.

In late-2022, a ransomware group threatened to release the data of current and former Medibank customers following a data breach.

Latitude Financial was also attacked, stating in March it would not pay a ransom as the data of 14 million customers remained at risk.

Further abroad, the Flashpoint report found that the United States remained the world’s biggest recipient of ransomware attacks.

The US reported a staggering 247 attacks, almost half of all recorded globally, followed by the UK with 39 and Canada with 18 attacks.

Internet software and services remained the most targeted industry, followed by construction and engineering and professional services.

Ransomware group Clop, among the world’s most prolific, were responsible for almost a third of all ransomware attacks in July.

In June, antivirus site McAfee warned banks, federal agencies, and corporations had been targeted via vulnerability in MOVEit software.

Be the first to comment

Leave a Reply

Your email address will not be published.


*